XSS Vulnerability in GitLab Community and Enterprise Edition 8.1 through 12.2.1

XSS Vulnerability in GitLab Community and Enterprise Edition 8.1 through 12.2.1

CVE-2019-15739 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in GitLab Community and Enterprise Edition 8.1 through 12.2.1. Certain areas displaying Markdown were not properly sanitizing some XSS payloads.

Learn more about our Web Application Penetration Testing UK.